I am working with Microsoft Entra ID and trying to manage access rights more dynamically within my organization. Currently, I'm facing a scenario where I need to restrict specific Azure Active Directory (AAD) actions for a user who is added to a particular group.
Here is the scenario:
A user initially has access to three AAD actions: A, B, and C. I need to restrict this user's access to actions A and C when they are added to group G, while ensuring they still have access to action B.
Questions:
How can I configure a Conditional Access policy to specifically restrict access to only certain AAD actions? Is there a way to ensure that adding a user to a group with restricted permissions does not affect their access to other permissions not explicitly restricted by the group? Any guidance or examples of similar configurations would be greatly appreciated.
here is a list of AAD actions I would like to be able to block:
- Update user.
- Add member to group.
- Update device.
- Update group.
- Change user password.
- Remove member from group.
- Update StsRefreshTokenValidFrom Timestamp.
- Add contact.
- Delete user.
- Add registered users to device.
- Set user manager.
- Device no longer compliant.
- Remove member from role.
- Update service principal.
- Restore user.
- Add group.
- Add user sponsor.
- Assign label to group.
- Add registered owner to device.
I understand that Conditional Access policies in Microsoft Entra ID could be used for this purpose, but I am unsure how to configure these policies to specifically block access to actions A and C for members of group G without affecting their access to action B.